Skip to main content
TrustRadius
Microsoft Defender for Endpoint

Microsoft Defender for Endpoint
Formerly Microsoft Defender ATP

Overview

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation…

Read more
Recent Reviews

Secure workstations with MDE

8 out of 10
November 03, 2023
Microsoft Defender for Endpoint offers exceptional threat insight and protection. Its KQL powered Advanced Hunting provides deep analysis. …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (53)
    8.5
    85%
  • Infection Remediation (52)
    8.2
    82%
  • Anti-Exploit Technology (51)
    8.0
    80%
  • Centralized Management (52)
    7.9
    79%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Academic

$2.50

On Premise
per user/per month

Standalone

$5.20

On Premise
per user/per month

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

Microsoft Defender for Endpoint Overview

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.2
Avg 8.5
Return to navigation

Product Details

What is Microsoft Defender for Endpoint?

Presented as an epicenter for comprehensive endpoint security, Microsoft Defender for Endpoint helps users rapidly stop attacks, scale security resources, and evolve defenses across operating systems and network devices.

Rapidly stops threats: Protects against sophisticated threats such as ransomware and nation-state attacks.

Scales security: Puts time back in the hands of defenders to prioritize risks and elevate the organization's security posture.

Evolves the organization's defenses: Goes beyond endpoint silos and mature the organization's security based on a foundation for extended detection and response (XDR) and Zero Trust.

Microsoft Defender for Endpoint Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management

Microsoft Defender for Endpoint Video

Microsoft Defender for Endpoint

Microsoft Defender for Endpoint Competitors

Microsoft Defender for Endpoint Technical Details

Deployment TypesOn-premise
Operating SystemsWindows
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.

CrowdStrike Falcon, Symantec Endpoint Security, and Sophos Intercept X are common alternatives for Microsoft Defender for Endpoint.

Reviewers rate Endpoint Detection and Response (EDR) and Malware Detection highest, with a score of 8.5.

The most common users of Microsoft Defender for Endpoint are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(174)

Attribute Ratings

Reviews

(1-25 of 34)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender is a magnificent to in security purpose of our applications. This tool has been useful in ensuring real time monitoring of threat in our organization ensuring anytime protection. We are able to scan and respond to threat attacks using this tool.
  • It has a fantastic threat detection which ensure every threat activity is noted and response taken immediately.
  • MS Defender SI best in analytic and report of threats
  • There is no bad comment about this tool is perfect for the time I have used it.
This tool is suitable in security field and can be used in every department and all users to protect their system from attacks. Through improved security attacks having MS Defender will safeguard each and every company infrastructure.
Conrad Nyamache | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender for Endpoint is a comprehensive endpoint security solution. We use it for protection against exposure because it is our antivirus platform. As our post breach and vulnerability detector it provides us with a hawk eye view of our endpoints of our networks. It's integration with AI makes it even a more enhanced tool for detecting threats in advance. It then recommends and takes rectification actions to prevent the happening of the probable attacks. It is a quite simplistic tool that provides visuals and insights to represent the attacks and loopholes from where they came from. This detailed information helps further investigate incidents and alerts before they occur, preventing any extreme damage on our network endpoints.
  • It has a very intuitive and user-friendly UI that enables my team and I to navigate through it and respond to any threat efficiently.
  • It's extensive dashboard gives a complete view of all our endpoint soo we can spot any potential threat and exposure across the networks.
  • Robust detection and response capabilities that detect abnormal behavior, potential threats, and attacks as they happen and remediate and block any threat.
  • Insights enable us to get to the root cause of incidents and alerts for deep investigation.
  • It also provide a powerful 365 protection against any threat.
  • It is pretty limited when it comes to devices that are not Microsoft-based. Adding a device is quite a task.
  • False positives.
  • Sophisticated automated investigation and response features.
  • Exclusions during scanning are hard to spot.
  • I always have to submit request for whitelisting apps.
Usually we had lots two platforms tasked with scanning exposures, anti-malware and provision for information and threat management. But with Microsoft Defender for Endpoint we have an all inclusive platform that even integrate with other Microsoft security apps such as Microsoft Defender for Cloud for enhanced threat insights and visibility.
Yash Mudaliar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender for Endpoint is being used an EDR and vulnerability management tool for our organization as well as for our clients. The use cases for this tool is primarily includes automating responses to incidents, performing weekly vulnerability assessments and managing endpoint security policies across the organization. We also employ it to set up evaluation labs for specific scenarios occasionally.
  • Vulnerability Management is without a doubt one of the most efficient features of Microsoft Defender for Endpoint. It provides enough details about the vulnerability, its impact and the remediation as well.
  • The latest addition of 'Endpoint Security Policies' has been a very well thought and insightful feature that relieves the security analysts from the hassle of switching to Intune just for reviewing the endpoint security policies.
  • 'Automated Remediation' is a boon to many organizations across the industry that helps in responding to ongoing attacks at machine speed. Microsoft Defender for Endpoint does it quite well in terms of accuracy and quickness.
  • Dynamic device tagging feature has been an underrated feature from Microsoft Defender for Endpoint. It is such a reliable and efficient feature that saves a lot of time whether you are dealing with vulnerabilities or incidents.
  • While 'Vulnerability Management' is one of my favorite features, I do feel that it has been the same for quite some time and now it should have some integration capabilities to do actions like inform the affected users, or take small actions like updating the OS, sending prompts to devices etc.
  • I think most people will agree with me when I say that 'Baseline Assessments' feature should now have more standards added to its inventory. CIS and STIG are the only ones available in this feature without any updates for a long time now.
  • Device Discovery while a good feature is appearing to somewhat unstable in nature. It does not provide admins with enough details and any actions to take on the discovered devices.
Microsoft Defender for Endpoint will be super useful to you if you have a Microsoft security ecosystem in your organization because of the flawless and hassle-free integration capabilities.
Microsoft Defender for Endpoint will be a great choice when you are a big organization (more than 500 endpoints) and are dealing with customer data from a critical industry.
Although if you lie in the SMB segment, taking standalone Microsoft Defender for Endpoint plans will make you confused about which features to go for and which ones to let go off. Hence, explore other options here.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Organization faces a difficulty with security. It supports my organization against contemporary cybersecurity risks and challenges. It aids in overcoming the difficulty of responding to incidents and detecting threats. It integrates seamlessly with Microsoft's infrastructure overall and with workloads. We can better understand threats and prepare for upcoming cyberattacks with the use of proactive threat intelligence and analytics. Our tech support can respond to threats and security issues more quickly thanks to its integration with siem and incident management solutions.
  • It provides a unified security experience when combined with other Microsoft products such as Microsoft Defender for 365 and Azure Defender.
  • It has an excellent dashboard and centralized view that make it easy to see and control everything from one location.
  • It's an EDR tool designed to help you understand incidents and alerts better.
  • Real-time detection of attacks and prompt endpoint device responses. It effortlessly interacts with additional Microsoft security products.
  • I must admit that I haven't discovered anything major regarding this product.
  • It has limited integration options with third party security products.
  • Sometime Automated Response is slow.
Its suitability depends on an organization's specific needs and requirements. For enterprise environments with a large number of endpoints, including PCs, laptops, and servers, Microsoft Defender for Endpoint is a good fit. Its scalability and centralized management make it an excellent option for businesses with intricate infrastructures. We have deploy for organization with 800 users.
Score 8 out of 10
Vetted Review
Verified User
Microsoft Defender for Endpoint is an excellent EDR solution that integrates very well with the XDR products in Sentinel. It is used as an AV and EDR solution for all endpoint devices based on different operating systems. All servers are protected as well by using the Defender for Cloud licensing. The product is part of a multi-layered security solution based on all the Microsoft Defender products and Sentinel. All incidents are handled in the Defender portal.
  • One of the strong points is that AI is tightly integrated into the platform, which leads to excellent detection.
  • Vulnerability management is very useful for assessing tracking, and mitigating threats across all protected devices.
  • KQL integration is very good.
  • Licensing between Defender for Endpoint and Servers is complicated.
  • Deployment has improved but is not really streamlined. There is no single installer available and no single way of deploying settings.
  • The Defender portal is rich in information but can be complicated to use.
Defender for Endpoint is an excellent choice for companies that work with a Microsoft-based platform. The endpoint does not need to be specific Windows-based, but it is very helpful when Entra is used in combination with other Defender products. That way, you can aim for a multi-layered approach based on zero trust. Sentinel is not essential but a great addition to the platform for incident management and offering longer retention. Small companies should look at ways to outsource the investigation of incidents to specialized companies; the learning curve for proper analysis is pretty steep.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Protecting the endpoints of our company, which include computers, laptops, and servers, is the main purpose of using Microsoft Defender for Endpoint in our organization. Our organization typically use MDE for Threat Detection. It keeps an eye out for indications of malicious or suspicious conduct on endpoints. It notifies the security team when it detects any threats.
  • Defender for Endpoint uses cutting-edge threat detection technologies, such as behavioral analysis and machine learning, to recognize and neutralize both known and undiscovered threats. Even the most complex and elusive malware and exploits can be found by it.
  • By providing threat analytics, it enables proactive threat prevention and mitigation by assisting organizations in understanding their security posture and trends over time.
  • It offers immediate insight into threat activity and endpoint security. Security teams can react quickly to threats since they can see what's happening across all of the devices in their organization.
  • For enterprises using the platform for the first time, the initial setup and configuration can be challenging. The experience might be enhanced by streamlining the onboarding procedure and offering more user-friendly setting wizards.
  • It might be difficult to afford, especially for smaller firms. The solution might be more widely available if it had a more open and flexible price structure, particularly for smaller enterprises.
  • Organizations could better address the escalating problems with cloud security with the help of enhanced functionality for monitoring and managing cloud apps and services.
It's ideal for protecting a variety of endpoints, including Windows-based PCs, servers, and mobile devices.
It's well-suited for organizations with a mix of on-premises and cloud resources.
Azure AD integration allows for seamless identity management in hybrid environments. While it supports hybrid environments, organizations with extremely complex on-premises setups may find it challenging to integrate.
Martin Venter | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Since we have adopted Microsoft Defender for Endpoint, managing Cyber Security got way less complex, way more simplified, and easy to manage. Not only this, but we also have peace of mind knowing that it works and does what it says it can do. Not only for us but also for our client base we look after.
  • Quick response to all threats across all devices protected.
  • Help pick up vulnerabilities in systems which previously have gone unidentified.
  • Centrally Managed with a single pane of glass view is super handy and useful.
  • The only thing I think that can be improved on is the reporting.
In the "modern workspace" where there is more and more BYOD, protecting company networks and data is definitely challenging. Microsoft Defender for Endpoint bridged this gap very well and allows you to protect all devices within your company network, be it a laptop, PC, or mobile phone.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The defender is deployed on all the end-user devices and servers except for a few legacy servers, and it is very easy to deploy and has good offline and online detection ratings. The agent is very easy to handle, and updates are easy to push with minimal effort and has a wide range of detections for Windows, Linux, and Mac OS. It gives very fast and optimal scanning results with minimal CPU utilization.
  • The threat detection is very good in Defender, during log4j exploitation we got a great deal of support from the Defender, and proactive coverage was received.
  • During a recent security incident in our organization, the defender support team was quick to hop in and release the emergency patches and malware signature updates via hotfix, which has helped us deal with the security incident proactively.
  • The ease of deployment on the endpoint and scanning feature, which consume minimal resources, and the offline and online coverages of threats are great advantages of Defender.
  • Sometimes interacting with the support becomes difficult and more technical side, people who can understand customer concerns better will be of great help.
  • Offline coverage can be even better.
  • So far, I have had the best experience with defenders, and there is not much to complain about defenders.
If you are looking for a scalable solution with decent organization size and even if it is relatively small it works very well. If you are looking for a solution that has great offline and online coverage that allows stimulated attacks and good for testing it is highly recommended. If you often run scans and looking for something that should not hinder the performance of your endpoint you should definitely go for it.
Score 5 out of 10
Vetted Review
Verified User
Incentivized
We use it for endpoint protection on Microsoft VMs. It addresses the problem to provide centralized management, visibility of all the endpoints. Also helps to protect against zero-day vulnerabilities. It provides Threat Protection, Endpoint Detection and Response (EDR), Advanced Analytics, Security Configuration Management, Integration with Microsoft 365 Security, Automated Response and Threat Intelligence.
  • Threat Protection.
  • Endpoint Detection and Response (EDR),
  • Advanced Analytics.
  • Linux VMs.
  • MAC OS VMs.
  • iOS Platform.
Well-Suited Scenarios: Enterprise Endpoint Protection: Microsoft Defender for Endpoint is well-suited for large organizations with numerous endpoints, such as desktops, laptops, and servers, as it provides centralized management and monitoring of security across the entire network. Microsoft Ecosystem Integration: Organizations heavily invested in the Microsoft ecosystem, using products like Microsoft 365 and Azure, will benefit from the seamless integration offered by Defender for Endpoint, allowing for more efficient threat detection and response.Scenarios Where it Might be Less Appropriate: Non-Windows Environments: While Microsoft Defender for Endpoint has expanded its cross-platform support, it may be less appropriate for organizations predominantly using non-Windows operating systems, as its core features are optimized for Windows endpoints.Small Businesses: Smaller businesses with limited IT resources might find the deployment and management of Defender for Endpoint to be more complex and resource-intensive than they require. In such cases, simpler endpoint security solutions may be more appropriate.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender for Endpoint was deployed (and it is still running) to support a project including online training platforms via mobile devices. Microsoft Defender for Endpoint was selected to manage the security of all devices conected to this online learning ecossystem. Security became a big priority, when it was decided that this channel would be used to provide confidential information about new products.
  • Notifications (alerts)
  • Register and control of a big amount of devices
  • Complete antimalware
  • Problems to run integrations with other tools
  • Security policies setup is hard
  • Technical documentation
I think is an appropriate tool for any scenario, but there may be costs issues for big projects, including many users/devices, dependind on the type of project. The solution is very good technically. It is quiet simple to deploy if your security policy can be supported by Microsoft Defender for Endpoint default rules. When it is necessary to customize rules it becomes more difficult.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are using this as our endpoint AV. We migrated from Trellix to Defender very recently. This was not a pressing point for us except our org was moving from G-Suite and Microsoft a very good deal for the Collaboration and Security Infrastructure. We have only used the product for EDR and for ATP. The overall performance of our endpoints are good till now. There were slowness reported in the older versions of Defender but with M365, we did not notice any significant slowness of system performance. One major plus is the security dashboard which gives you a very good view of the reports for CISOs.
  • End Point Protection in real time
  • Security Dashboard for CISOs
  • End point detection and Response
  • Don't have any points to add here
if you have significant no. Microsoft products in your ecosystem then Defender works extremely well. We onboarded defender as part of M365, which includes MDO and MDE both.
If your customers are spread across multiple geographies, then Defender can help you setup Compliance policies based on each reason which reduces the efforts from DPO significantly.
Apart from these, I feel it is a feature rich and stable EDR product.
Score 6 out of 10
Vetted Review
ResellerIncentivized
Defender for Endpoint provides a platform that allows our analysts to quickly and accurately answer important questions during investigations.Most importantly, by simulating these capabilities in the API, we can more efficiently provide high-quality detection and response based on the Defender for Endpoint platform. Microsoft Defender ATP mainly has built-in Threat & Vulnerability Management (TVM), which is a risk-based approach to discover, prioritize and repair vulnerabilities and incorrect configurations of each endpoint to prevent current and future threats and vulnerabilities! TVM can effectively identify, assess and repair endpoint defects, and at the same time score the enterprise's vulnerability level. Therefore, it is very important for IT personnel to implement computer security and health plans and reduce risks to the company's organization.
  • The ability to provide decision support (or content about alerts) is powerful and allows us to become experts in analytics rather than in a specific technology
  • Microsoft Defender provides security for unmanaged devices on corporate networks
  • Microsoft Defender for Endpoint is a service in the Microsoft Defender Security Center. By adding and deploying client provisioning profiles, configuration administrators can monitor deployment status and obtain endpoint agent health status using Microsoft Defender.
  • Windows Defender isn't perfect. It may miss some threats, especially new and sophisticated threats. So it’s important to supplement it with other security measures.
  • Even though Windows Defender does a good job, it can't protect you from everything. Therefore, it is important to be aware of the risks and take steps to protect your computer, such as using complex passwords and being careful about clicking on anything, especially email attachments and some tech support scam calls.
適合企業VDI運行環境,搭配企業級防病毒系統。填補企業設備側信息安全防護空白。
September 21, 2023

Easy and Reliable to Use

Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use this product enterprise-wide on all of our workstations and servers. It aids in securing the endpoints and users as well as providing easy auditing and reporting on the back end of it all. It allows us to scan at will and/or schedule scans. It also provides real time protection. When an issue is detected the alert system is immediate. Overall, a very solid option for us.
  • Auditing of All Endpoints and Events
  • Real-Time Protection
  • Configuration and Deployment of the Product
  • It evolves as threats do, but keeping up with threats is always a concern.
When it comes to providing reports for supervisors, Microsoft Defender for Endpoint makes it simple to pull the requested information without having to spend a lot of time hunting for what has been requested. Even better than that is that I feel strongly confident in the product to actually protect our environment overall.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
with the current trend of the remote working, multiple device access along with the security levels and external threats. It have become necessity to provide the security to devices at various access levels within the organization. With the built in vulnerability management and risk management approach, the assessment of endpoint vulnerabilities are enhanced to access security while taking the remote access of machines. While accessing the production machines present in the office, the credentials are not secure enough to create a safe workspace
along with the external threats , Resourceful finding the vulnerabilities and anomalous activity.
  • Embedded security sensors are there with no 3rd party software involvement.
  • vulnerabilities detection speed is good.
  • secured access to the remote access machines
  • detailed information regarding possible threats
  • third party apps are limited with limited access.
  • challenging configuration of devices with affecting system performance
  • initialization of the new access devices may be time consuming
As the remote working/use of multiple machines have become common, along with the ease of working , the vulnerability have also drastically increased as no one is really sure that the credentials (single step authentication) are safe. With the Automated remediation of threats and detection response the secure access of the machines are improved as we take multiple production machines access at a single time. Showing detailed information about the threat, user, device- reduces the time consumption
Salil Bansal | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Microsoft defender for endpoint has helped me prevent my organization network from malwares, ransomware etc. We have also used it in incidence response. For a possible breach we are using defender for Endpoints to quickly identify the compromised endpoint, investigate the incident, and automatically initiate remediation actions, isolating the threat. This rapid response minimizes damage and prevents lateral movement across the network.
  • Incidence Response
  • Threat Intelligence
  • Real time monitoring
  • Third party integration with Microsoft defender for endpoint is tough as its not compatible with many systems
  • Custom rule creation and enhanced analytics features needs a lot of improvement
  • It should be compatible with MacOS and Linux as well
According to me, because of the cost, it can be used where budget is moderate to high, and the system mostly relies on Microsoft based systems i.e. Windows centric environments. But with less budget, the cost of using this is too high. also for non Windows based system like MacOS or Linux based system this is not compatible. Also if there is already a security architecture in place, then integrating this defender with the third party system is way difficult and sometimes unachievable.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender for Endpoint is a key software that protects workstations (mostly laptops) against information threats and malware. We've switched to it from another well-known solution as a part of organizational changes and related software migrations. It does not visually reduce the performance of devices and correctly triggers on suspicious processes and files in a timely manner. I can say that we are currently satisfied with the price to quality ratio.
  • Keeps your device safe
  • Protects from threats and malware
  • Integrated with other Microsoft solutions
  • Worth the money
  • Microsoft could work better with rumors that the software is missing some of the threats in comparison to similar products.
  • UX/UI could be improved
It suits small and medium businesses quite well, especially when you don't have directly responsible IT specialist that is really concentrated on such kind of software and can spend several hours a week on Defender management and log analyzing.
Other companies most probably should look for another big player with similar product that provides wide range of higher level functionality for corresponding IT team.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Defender to ensure essential protection for our computers. It detects persistent threats and can remove them. We also make periodic scans and set real-time protection. The Defender flags the files as potentially harmful, and you can submit the files to Microsoft for review. Also, we use Microsoft Defender offline.
  • Offline protection.
  • Actively scan files and process them in the background.
  • Protection history.
  • Scheduled scans.
  • Performance optimizations.
  • Incorporate behavior analysis.
  • Improve user interface and usability.
Microsoft Defender is well suited for home users who run Microsoft OS, small businesses with limited IT resources, large enterprises that require centralized management, some educational institutions for cost-effective protection, nonprofit and charity organizations offering protection from malware threats, mixed IT environments for easy and effective integration, for users and organizations with basic security needs.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Defender for Endpoint as our primary AV and firewall solutions for both our Windows and Mac enviornments as well as our Windows Servers. In addition, the other primary use case the product solves for us is blocking the use of usb devices and external storage devices from being plugged into our endpoints.
  • Blocking USB and External Media
  • Vulnerability Reporting
  • Proactive Alerting
  • Lots of upfront configuration necessary
  • Tons of configuration options
  • Hard to deploy to Macs
I think Microsoft Defender for Endpoint is well suited for a Microsoft Enviornment that has is committed to the WIndows\Office suite of products as it easily integrates and deploys in that type of environment. In a mixed or primarily mac environment it does not have the complete integration that one may want and is hard to deploy through a MAC mdm such as Jamf.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We currently use Microsoft Defender for Endpoint on all our endpoints, sometimes in conjunction with other AV. Being that Microsoft Defender for Endpoint is already built into our windows agents, it makes sense to use since A) it's already installed and B) most of the time the client is already paying for it via other M365 liscensing. Also utilizing it with Huntress EDR offering.
  • Accurate, not alot of false positives
  • Easy to maintain after initial setup
  • Onboarding can be tricky if you don't have the right tools or a large deployment
  • Much like other MS products, logs and settings are buried all over the UI
Microsoft Defender for Endpoint is already on your client's Windows machines, this next step up means 0 difference to the end user and they are familiar with it as it is used on their personal machines as well. Another added bonus, when working with 3rd party support vendors, they will always start by asking to disable or remove antivirus, which could inadvertently expose your client. I've never ben asked to uninstall Microsoft Defender for Endpoint since that's not easily done and *so far* it has never been an issue or in the way of any 3rd party software
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We have it deployed statewide. Specifically for all of our endpoint systems in our department, it's 3,500 endpoints that we're making sure are secure.
  • Doing well is being able to detect issues. It does that!
  • I'm not sure, because we recently had a cyber attack that affected a lot of our endpoints, and we've been trying to recover for the last year and a half on that, and I'm not sure that it's something the Defender for Endpoint would've been able to assist with. So I don't really have an answer for that, honestly.
We use it on an enterprise level for the whole state of Alaska. I guess in that sense that's well suited for that. But at the department level, we don't have a huge amount of control, so I guess it's super suited for enterprise-level security. That's how we use it. I don't really have anything beyond that. My knowledge on it is pretty slim, but I do know that we have it for not department-wide, but enterprise-wide. I know that the lack of control at the department level is a bummer for us. But for Enterprise Solutions, it's great. It works well.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It's part of a daily tasks that I do with my IT security job at my work. So just watching, monitoring, using it to check for vulnerabilities or alerts for people that have clicked on malicious links or malicious emails or things of that nature.
  • I really enjoy the level that we get with our licensing for the timeline on devices, being able to see what happened when it happened down to the millisecond to know exactly what happened when someone clicked something, did something bad, installed something bad, or whichever. And the alert monitoring is really useful for sending emails whenever there's anything that's remotely detected, even if it's a false positive.
  • I'm having a hard time thinking of anything because we get all of the endpoint tools available to us with our licensing level and we use them as much as we need to. There are some that we're still kind of figuring out that we should be using more of. So I can't think of anything right now.
I think it's well suited for us because we use Microsoft Endpoint Configuration Manager to implement the onboarding for Defender and with Defender already being incorporated into Windows, it makes configuring and setting it up a lot easier, faster, just nicer for monitoring so we can build a new machine or keep monitoring on current devices and such.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
To respond to incidents that happened and try to remediate.
  • Give me alerts, I guess. Give me time alerts and detailed information of what's actually happening.
  • It could be a little bit easier to export data because right now I don't think there's a way to actually export. If someone wants to report for something, there's no way to do it without making really awkward screenshots.
It's really well suited, like end users, end user devices. It's probably not the best for servers.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use it as a one of the defense lines to use on my endpoint. I have IPs, I have NextGen firewalls, I have a lot of devices or systems that protects the end users and that's for my organizations and former customers.
  • It just works. I don't have to spend a lot of time tweaking, setting up, getting new signatures, things like that. So it just works.
  • No, none. I don't need that. I'm happy with it.
Any Windows platform on the end user side, I would use it definitely. I don't see any reason not to. I do a lot of Linux, Macs also, so of course I can't use it there, but on the Windows platform I would use it anyway.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Just virus, malware scanning is all we use it for. For network accreditation, we're required to have antivirus on every host, and this meets our need for Windows hosts, including servers.
  • I mean it works out of the box when we're doing updates. This is also updated through the same process. I don't need a separate process to move antivirus definitions. So air gap networks, I'm already moving things for patches, so it's very seamless and it's integrated with our current processes.
  • I just use it to meet compliance requirements. Obviously it could be better, but it meets our needs for now.
I think it's well suited in environments where I'm already moving all the Windows patches. As far as less suited, probably on more sensitive assets. General computing, I don't really care. I just need AVR to catch the bigger things. Some of the smaller things, no tools probably going to catch anyways.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use the product to defend against threats, our corporate managed devices from malware to anything to unimproved software.
  • This product does really well on the integration with the other Microsoft products such as Sentinel Defender for cloud apps. So they all talk to each other very well.
  • It could have room for improvement for the time to update from the client machine to the cloud portal. It's not bad, but it takes a while for it to update the configurations.
It's well suited for large organizations, but it's not as suited for smaller businesses or startups.
Return to navigation